Nic Acton (tuffacton)

tuffacton

Geek Repo

Company:Harness

Location:Arlington, VA

Home Page:http://nicacton.com

Twitter:@NicActon

Github PK Tool:Github PK Tool


Organizations
harness

Nic Acton's repositories

AgentGPT

πŸ€– Assemble, configure, and deploy autonomous AI Agents in your browser.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

argocd-example-apps

Example Apps to Demonstrate Argo CD

Language:JsonnetStargazers:0Issues:0Issues:0

developer-hub

Harness Developer Hub

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

dvgqla

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

FLAREclient-Java

Back end Java component of FLAREclient application

Language:JavaStargazers:0Issues:0Issues:0

flareclientui

Front end JavaScript component of FLAREclient application

Stargazers:0Issues:0Issues:0

gdansk-ai

🦭 Full stack AI voice chatbot (speech-to-text, LLM, text-to-speech) with integrations to Auth0, OpenAI, Google Cloud and Stripe - Web App, Web API and AI API

License:GPL-2.0Stargazers:0Issues:0Issues:0

gitlab-ci-demo

A demo repo to run a Gitlab CI job and hold definitions for a Harness CD deployment.

Language:HTMLStargazers:0Issues:1Issues:0

gitops-demo

Example Apps to Demonstrate GitOps

Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

goof

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

harnesscd-example-apps

Example Apps to Demonstrate Harness CD & GitOps

Language:CSSStargazers:0Issues:0Issues:0

homebrew-core

🍻 Default formulae for the missing package manager for macOS (or Linux)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

learn-on-planes

Learn new things without the Internet!

Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

openai-cli

A universal cli for OpenAI, written in BASH.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

podinfo

Go microservice template for Kubernetes

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

terraform-aws-harness-ccm

Configure the Harness cloud cost management (CCM) module for AWS.

License:MITStargazers:0Issues:0Issues:0

terraform-provider-openai

Terraform Provider for Open AI APIs

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

vagrant

Fork of Vagrant used to demonstrate Ruby Test Intelligence in Harness CI pipelines

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

youttubedata

Some helpful code for CI/CD-related things

Language:JavaStargazers:0Issues:0Issues:0